nullidy / malware-analysis

Gather general information about the way a piece of malware interacts after execution.
1 stars 0 forks source link
cyber-security cybersecurity malware-analysis malware-detection python

Malware Analysis in Python

Build Stars

Overview

This is a python program I am developing to allow easy analysis of malware. Future iterations of this program will include a Flask web server displaying information obtained from the scans.

TODO

Usage

For flask setup in powershell:

$env:FLASK_APP = ".\webserver.py"
$env:FLASK_ENV=development

For using analyze_malware

import analyze_malware

malware = AnalyzeMalware("filename.exe")
md5 = malware.get_hash()
for item in malware.search_strings():
    print(f"String: {item}")
for item in test.registry_baseline():
    print(f"Startup Registry: {item}")
network_test = test.network_baseline()
print(network_test)